-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2010.0027.2
          Security updates available for Adobe Reader and Acrobat
                               22 April 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Reader 9.2 and earlier versions for Windows, Macintosh, 
                     and UNIX
                   Adobe Acrobat 9.2 and earlier versions for Windows and 
                     Macintosh
Publisher:         Adobe
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-1278 CVE-2009-4324 CVE-2009-3959
                   CVE-2009-3958 CVE-2009-3957 CVE-2009-3956
                   CVE-2009-3955 CVE-2009-3954 CVE-2009-3953
                   CVE-2009-2994  

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb10-02.html

Comment: Please note Adobe has said: "There are reports that this issue is 
         being actively exploited in the wild; the exploit targets Adobe 
         Reader and Acrobat 9.2 on Windows platforms."

Revision History:  April   22 2010: Information on CVE-2010-1278 added
                   January 13 2010: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Reader and Acrobat

Release date: January 12, 2010

Last updated: April 15, 2010

Vulnerability identifier: APSB10-02

CVE numbers: CVE-2009-3953, CVE-2009-3954, CVE-2009-3955, CVE-2009-3956, 
CVE-2009-3957, CVE-2009-3958, CVE-2009-3959, CVE-2009-4324, CVE-2010-1278

Platform: All
Summary

Critical vulnerabilities have been identified in Adobe Reader 9.2 and Acrobat 
9.2 for Windows, Macintosh and UNIX, and Adobe Reader 8.1.7 and Acrobat 
8.1.7 for Windows and Macintosh. These vulnerabilities could cause the 
application to crash and could potentially allow an attacker to take control 
of the affected system.

Adobe recommends users of Adobe Reader 9.2 and Acrobat 9.2 and earlier versions 
for Windows, Macintosh and UNIX update to Adobe Reader 9.3 and Acrobat 9.3. 
Adobe recommends users of Acrobat 8.1.7 and earlier versions for Windows and 
Macintosh update to Acrobat 8.2. For Adobe Reader users on Windows and 
Macintosh who cannot update to Adobe Reader 9.3, Adobe has provided the Adobe 
Reader 8.2 update. Updates apply to all platforms: Windows, Macintosh and UNIX.
Affected software versions

Adobe Reader 9.2 and earlier versions for Windows, Macintosh, and UNIX
Adobe Acrobat 9.2 and earlier versions for Windows and Macintosh
Solution

Adobe Reader
Adobe Reader users on Windows, Macintosh and UNIX can find the appropriate 
update here:
http://get.adobe.com/reader.

Acrobat
Acrobat Standard and Pro users on Windows can find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows.

Acrobat Pro Extended users on Windows can find the appropriate update here: 
http://www.adobe.com/support/downloads/product.jsp?product=158&platform=Windows.

Acrobat 3D users on Windows can find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows.

Acrobat Pro users on Macintosh can find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh.

Note: Support has ended for Adobe Reader 8.x on the UNIX platform, and Adobe 
Reader 7.x and Acrobat 7.x on Windows, Macintosh and UNIX platforms.
Severity rating

Adobe categorizes this as a critical update and recommends that users apply the 
update for their product installations.
Details

Critical vulnerabilities have been identified in Adobe Reader 9.2 and Acrobat 
9.2 for Windows, Macintosh and UNIX, and Adobe Reader 8.1.7 and Acrobat 8.1.7 
for Windows and Macintosh. These vulnerabilities could cause the application to 
crash and could potentially allow an attacker to take control of the affected 
system.

Adobe recommends users of Adobe Reader 9.2 and Acrobat 9.2 and earlier versions 
for Windows, Macintosh and UNIX update to Adobe Reader 9.3 and Acrobat 9.3. 
Adobe recommends users of Acrobat 8.1.7 and earlier versions for Windows and 
Macintosh update to Acrobat 8.2. For Adobe Reader users on Windows and 
Macintosh who cannot update to Adobe Reader 9.3, Adobe has provided the Adobe 
Reader 8.2 update. Updates apply to all platforms: Windows, Macintosh and UNIX.

This update resolves a use-after-free vulnerability in Multimedia.api that 
could lead to code execution (CVE-2009-4324).
Note: There are reports that this issue is being actively exploited in the 
wild; the exploit targets Adobe Reader and Acrobat 9.2 on Windows platforms.

This update resolves an array boundary issue in U3D support that could lead to 
code execution (CVE-2009-3953).
Note: This issue had been incorrectly identified as a previously fixed 
vulnerability (CVE-2009-2994) in the Metasploit framework.

This update resolves a DLL-loading vulnerability in 3D that could allow 
arbitrary code execution (CVE-2009-3954).

This update resolves a memory corruption vulnerability that could lead to code 
execution (CVE-2009-3955).

This update mitigates a script injection vulnerability by changing the Enhanced 
Security default (CVE-2009-3956).

This update resolves a null-pointer dereference vulnerability that could lead 
to denial of service (CVE-2009-3957).

This update resolves a buffer overflow vulnerability in the Download Manager
that could lead to code execution (CVE-2009-3958).

This update resolves a buffer overflow vulnerability in the Download Manager 
that could lead to code execution (CVE-2010-1278).

This update resolves an integer overflow vulnerability in U3D support that 
could lead to code execution (CVE-2009-3959).
Acknowledgements

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

    * Parvez Anwar via Secunia, and Felipe Andres Manzano a contributor with 
      iSIGHT Partners Labs (CVE-2009-3953)
    * Greg MacManus of iSIGHT Partners Labs (CVE-2009-3954)
    * Code Audit Labs through iDefense's Vulnerability Contributor Program 
      (CVE-2009-3955)
    * stratsec (CVE-2009-3956)
    * Didier Stevens (CVE-2009-3957)
    * Will Dormann of CERT (CVE-2009-3958)
    * Nicolas Joly of VUPEN Vulnerability Research Team (CVE-2009-3959)
    * Andrea Micalizzi aka rgod reported through TippingPoints Zero Day 
      Initiative (CVE-2010-1278)

Revisions

April 15, 2010 - Information on CVE-2010-1278 added
January 15, 2010 - Bulletin's Acknowledgements section updated.
January 12, 2010 - Bulletin released.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLz4Es/iFOrG6YcBERAlLDAJ95JjH/LR6D0vqChm/j7jjHwNNI2gCffTsh
4xuM2fOPLfHoPLtgu/FRIyA=
=8h8X
-----END PGP SIGNATURE-----